Skip to content

Commit 4875ca3

Browse files
authored
Merge pull request #190003 from OWinfreyATL/owinfreyATL-FEB2022-Archive
archive updates
2 parents 042ec47 + 66ae768 commit 4875ca3

File tree

2 files changed

+178
-190
lines changed

2 files changed

+178
-190
lines changed

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 178 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -30,6 +30,184 @@ The What's new in Azure Active Directory? release notes provide information abou
3030

3131
---
3232

33+
## August 2021
34+
35+
### New major version of AADConnect available
36+
37+
**Type:** Fixed
38+
**Service category:** AD Connect
39+
**Product capability:** Identity Lifecycle Management
40+
41+
We've released a new major version of Azure Active Directory Connect. This version contains several updates of foundational components to the latest versions and is recommended for all customers using Azure AD Connect. [Learn more](../hybrid/whatis-azure-ad-connect-v2.md).
42+
43+
---
44+
45+
### Public Preview - Azure AD single Sign on and device-based Conditional Access support in Firefox on Windows 10
46+
47+
**Type:** New feature
48+
**Service category:** Authentications (Logins)
49+
**Product capability:** SSO
50+
51+
52+
We now support native single sign-on (SSO) support and device-based Conditional Access to the Firefox browser on Windows 10 and Windows Server 2019. Support is available in Firefox version 91. [Learn more](../conditional-access/require-managed-devices.md#prerequisites).
53+
54+
---
55+
56+
### Public preview - beta MS Graph APIs for Azure AD access reviews returns list of contacted reviewer names
57+
58+
**Type:** New feature
59+
**Service category:** Access Reviews
60+
**Product capability:** Identity Governance
61+
62+
63+
We've released beta MS Graph API for Azure AD access reviews. The API has methods to return a list of contacted reviewer names in addition to the reviewer type. [Learn more](/graph/api/resources/accessreviewinstance).
64+
65+
---
66+
67+
### General Availability - "Register or join devices" user action in Conditional Access
68+
69+
**Type:** New feature
70+
**Service category:** Conditional Access
71+
**Product capability:** Identity Security & Protection
72+
73+
74+
The "Register or join devices" user action is generally available in Conditional access. This user action allows you to control multi-factor authentication policies for Azure Active Directory (AD) device registration. Currently, this user action only allows you to enable multi-factor authentication as a control when users register or join devices to Azure AD. Other controls that are dependent on or not applicable to Azure AD device registration continue to be disabled with this user action. [Learn more](../conditional-access/concept-conditional-access-cloud-apps.md#user-actions).
75+
76+
---
77+
78+
### General Availability - customers can scope reviews of privileged roles to eligible or permanent assignments
79+
80+
**Type:** New feature
81+
**Service category:** Access Reviews
82+
**Product capability:** Identity Governance
83+
84+
Administrators can now create access reviews of only permanent or eligible assignments to privileged Azure AD or Azure resource roles. [Learn more](../privileged-identity-management/pim-create-azure-ad-roles-and-resource-roles-review.md).
85+
86+
---
87+
88+
### General availability - assign roles to Azure Active Directory (AD) groups
89+
90+
**Type:** New feature
91+
**Service category:** RBAC
92+
**Product capability:** Access Control
93+
94+
95+
Assigning roles to Azure AD groups is now generally available. This feature can simplify the management of role assignments in Azure AD for Global Administrators and Privileged Role Administrators. [Learn more](../roles/groups-concept.md).
96+
97+
---
98+
99+
### New Federated Apps available in Azure AD Application gallery - Aug 2021
100+
101+
**Type:** New feature
102+
**Service category:** Enterprise Apps
103+
**Product capability:** 3rd Party Integration
104+
105+
In August 2021, we have added following 46 new applications in our App gallery with Federation support:
106+
107+
[Siriux Customer Dashboard](https://portal.siriux.tech/login), [STRUXI](https://struxi.app/), [Autodesk Construction Cloud - Meetings](https://acc.autodesk.com/), [Eccentex AppBase for Azure](../saas-apps/eccentex-appbase-for-azure-tutorial.md), [Bookado](https://adminportal.bookado.io/), [FilingRamp](https://app.filingramp.com/login), [BenQ IAM](../saas-apps/benq-iam-tutorial.md), [Rhombus Systems](../saas-apps/rhombus-systems-tutorial.md), [CorporateExperience](../saas-apps/corporateexperience-tutorial.md), [TutorOcean](../saas-apps/tutorocean-tutorial.md), [Bookado Device](https://adminportal.bookado.io/), [HiFives-AD-SSO](https://app.hifives.in/login/azure), [Darzin](https://au.darzin.com/), [Simply Stakeholders](https://au.simplystakeholders.com/), [KACTUS HCM - Smart People](https://kactusspc.digitalware.co/), [Five9 UC Adapter for Microsoft Teams V2](https://uc.five9.net/?vendor=msteams), [Automation Center](https://automationcenter.cognizantgoc.com/portal/boot/signon), [Cirrus Identity Bridge for Azure AD](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md), [ShiftWizard SAML](../saas-apps/shiftwizard-saml-tutorial.md), [Safesend Returns](https://www.safesendwebsites.com/), [Brushup](../saas-apps/brushup-tutorial.md), [directprint.io Cloud Print Administration](../saas-apps/directprint-io-cloud-print-administration-tutorial.md), [plain-x](https://app.plain-x.com/#/login),[X-point Cloud](../saas-apps/x-point-cloud-tutorial.md), [SmartHub INFER](../saas-apps/smarthub-infer-tutorial.md), [Fresh Relevance](../saas-apps/fresh-relevance-tutorial.md), [FluentPro G.A. Suite](https://gas.fluentpro.com/Account/SSOLogin?provider=Microsoft), [Clockwork Recruiting](../saas-apps/clockwork-recruiting-tutorial.md), [WalkMe SAML2.0](../saas-apps/walkme-saml-tutorial.md), [Sideways 6](https://app.sideways6.com/account/login?ReturnUrl=/), [Kronos Workforce Dimensions](../saas-apps/kronos-workforce-dimensions-tutorial.md), [SysTrack Cloud Edition](https://cloud.lakesidesoftware.com/Cloud/Account/Login), [mailworx Dynamics CRM Connector](https://www.mailworx.info/), [Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service](../saas-apps/palo-alto-networks-cloud-identity-engine---cloud-authentication-service-tutorial.md), [Peripass](https://accounts.peripass.app/v1/sso/challenge), [JobDiva](https://www.jobssos.com/index_azad.jsp?SSO=AZURE&ID=1), [Sanebox For Office365](https://sanebox.com/login), [Tulip](../saas-apps/tulip-tutorial.md), [HP Wolf Security](https://bec-pocda37b439.bromium-online.com/gui/), [Genesys Engage cloud Email](https://login.microsoftonline.com/common/oauth2/authorize?prompt=consent&accessType=offline&state=07e035a7-6fb0-4411-afd9-efa46c9602f9&resource=https://graph.microsoft.com/&response_type=code&redirect_uri=https://iwd.api01-westus2.dev.genazure.com/iwd/v3/emails/oauth2/microsoft/callback&client_id=36cd21ab-862f-47c8-abb6-79facad09dda), [Meta Wiki](https://meta.dunkel.eu/), [Palo Alto Networks Cloud Identity Engine Directory Sync](https://directory-sync.us.paloaltonetworks.com/directory?instance=L2qoLVONpBHgdJp1M5K9S08Z7NBXlpi54pW1y3DDu2gQqdwKbyUGA11EgeaDfZ1dGwn397S8eP7EwQW3uyE4XL), [Valarea](https://www.valarea.com/en/download), [LanSchool Air](../saas-apps/lanschool-air-tutorial.md), [Catalyst](https://www.catalyst.org/sso-login/), [Webcargo](../saas-apps/webcargo-tutorial.md)
108+
109+
You can also find the documentation of all the applications here: https://aka.ms/AppsTutorial
110+
111+
For listing your application in the Azure AD app gallery, read the details here: https://aka.ms/AzureADAppRequest
112+
113+
---
114+
115+
### New provisioning connectors in the Azure AD Application Gallery - August 2021
116+
117+
**Type:** New feature
118+
**Service category:** App Provisioning
119+
**Product capability:** 3rd Party Integration
120+
121+
You can now automate creating, updating, and deleting user accounts for these newly integrated apps:
122+
123+
- [Chatwork](../saas-apps/chatwork-provisioning-tutorial.md)
124+
- [Freshservice](../saas-apps/freshservice-provisioning-tutorial.md)
125+
- [InviteDesk](../saas-apps/invitedesk-provisioning-tutorial.md)
126+
- [Maptician](../saas-apps/maptician-provisioning-tutorial.md)
127+
128+
For more information about how to better secure your organization by using automated user account provisioning, see Automate user provisioning to SaaS applications with Azure AD.
129+
130+
---
131+
132+
### Multifactor fraud report – new audit event
133+
134+
**Type:** Changed feature
135+
**Service category:** MFA
136+
**Product capability:** Identity Security & Protection
137+
138+
139+
To help administrators understand that their users are blocked for multi-factor authentication as a result of fraud report, we’ve added a new audit event. This audit event is tracked when the user reports fraud. The audit log is available in addition to the existing information in the sign-in logs about fraud report. To learn how to get the audit report, see [multi-factor authentication Fraud alert](../authentication/howto-mfa-mfasettings.md#fraud-alert).
140+
141+
---
142+
143+
### Improved Low-Risk Detections
144+
145+
**Type:** Changed feature
146+
**Service category:** Identity Protection
147+
**Product capability:** Identity Security & Protection
148+
149+
To improve the quality of low risk alerts that Identity Protection issues, we've modified the algorithm to issue fewer low risk Risky Sign-Ins. Organizations may see a significant reduction in low risk sign-in in their environment. [Learn more](../identity-protection/concept-identity-protection-risks.md).
150+
151+
---
152+
153+
### Non-interactive risky sign-ins
154+
155+
**Type:** Changed feature
156+
**Service category:** Identity Protection
157+
**Product capability:** Identity Security & Protection
158+
159+
Identity Protection now emits risky sign-ins on non-interactive sign-ins. Admins can find these risky sign-ins using the **sign-in type** filter in the risky sign-ins report. [Learn more](../identity-protection/howto-identity-protection-investigate-risk.md).
160+
161+
---
162+
163+
### Change from User Administrator to Identity Governance Administrator in Entitlement Management
164+
165+
**Type:** Changed feature
166+
**Service category:** Roles
167+
**Product capability:** Identity Governance
168+
169+
The permissions assignments to manage access packages and other resources in Entitlement Management are moving from the User Administrator role to the Identity Governance administrator role.
170+
171+
Users that have been assigned the User administrator role can longer create catalogs or manage access packages in a catalog they don't own. If users in your organization have been assigned the User administrator role to configure catalogs, access packages, or policies in entitlement management, they will need a new assignment. You should instead assign these users the Identity Governance administrator role. [Learn more](../governance/entitlement-management-delegate.md)
172+
173+
---
174+
175+
### Windows Azure Active Directory connector is deprecated
176+
177+
**Type:** Deprecated
178+
**Service category:** Microsoft Identity Manager
179+
**Product capability:** Identity Lifecycle Management
180+
181+
The Windows Azure AD Connector for FIM is at feature freeze and deprecated. The solution of using FIM and the Azure AD Connector has been replaced. Existing deployments should migrate to [Azure AD Connect](../hybrid/whatis-hybrid-identity.md), Azure AD Connect Sync, or the [Microsoft Graph Connector](/microsoft-identity-manager/microsoft-identity-manager-2016-connector-graph), as the internal interfaces used by the Azure AD Connector for FIM are being removed from Azure AD. [Learn more](/microsoft-identity-manager/microsoft-identity-manager-2016-deprecated-features).
182+
183+
---
184+
185+
### Retirement of older Azure AD Connect versions
186+
187+
**Type:** Deprecated
188+
**Service category:** AD Connect
189+
**Product capability:** User Management
190+
191+
Starting August 31 2022, all V1 versions of Azure AD Connect will be retired. If you haven't already done so, you need to update your server to Azure AD Connect V2.0. You need to make sure you're running a recent version of Azure AD Connect to receive an optimal support experience.
192+
193+
If you run a retired version of Azure AD Connect it may unexpectedly stop working. You may also not have the latest security fixes, performance improvements, troubleshooting, and diagnostic tools and service enhancements. Also, if you require support we can't provide you with the level of service your organization needs.
194+
195+
See [Azure Active Directory Connect V2.0](../hybrid/whatis-azure-ad-connect-v2.md), what has changed in V2.0 and how this change impacts you.
196+
197+
---
198+
199+
### Retirement of support for installing MIM on Windows Server 2008 R2 or SQL Server 2008 R2
200+
201+
**Type:** Deprecated
202+
**Service category:** Microsoft Identity Manager
203+
**Product capability:** Identity Lifecycle Management
204+
205+
Deploying MIM Sync, Service, Portal or CM on Windows Server 2008 R2, or using SQL Server 2008 R2 as the underlying database, is deprecated as these platforms are no longer in mainstream support. Installing MIM Sync and other components on Windows Server 2016 or later, and with SQL Server 2016 or later, is recommended.
206+
207+
Deploying MIM for Privileged Access Management with a Windows Server 2012 R2 domain controller in the PRIV forest is deprecated. Use Windows Server 2016 or later Active Directory, with Windows Server 2016 functional level, for your PRIV forest domain. The Windows Server 2012 R2 functional level is still permitted for a CORP forest's domain. [Learn more](/microsoft-identity-manager/microsoft-identity-manager-2016-supported-platforms).
208+
209+
---
210+
33211
## July 2021
34212

35213
### New Google sign-in integration for Azure AD B2C and B2B self-service sign-up and invited external users will stop working starting July 12, 2021

0 commit comments

Comments
 (0)